Use-After-Free Vulnerability in Foxit PDF Reader 10.1.0.37527 Allows Arbitrary Code Execution

Use-After-Free Vulnerability in Foxit PDF Reader 10.1.0.37527 Allows Arbitrary Code Execution

CVE-2020-13570 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software’s PDF Reader, version 10.1.0.37527. A specially crafted PDF document can trigger the reuse of previously free memory which can lead to arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability.

Learn more about our User Device Pen Test.